Lucene search

K
cveSynologyCVE-2020-27659
HistoryNov 30, 2020 - 10:15 a.m.

CVE-2020-27659

2020-11-3010:15:10
CWE-79
synology
web.nvd.nist.gov
37
cve
2020
27659
xss
vulnerabilities
synology
safeaccess

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

43.8%

Multiple cross-site scripting (XSS) vulnerabilities in Synology SafeAccess before 1.2.3-0234 allow remote attackers to inject arbitrary web script or HTML via the (1) domain or (2) profile parameter.

Affected configurations

Nvd
Node
synologysafeaccessRange<1.2.3-0234
VendorProductVersionCPE
synologysafeaccess*cpe:2.3:a:synology:safeaccess:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Safe Access",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "1.2.3-0234",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

43.8%

Related for CVE-2020-27659